Time to boost cyber security in banking

The laundering of US$81 million from Bangladesh central bank demonstrates digitization — though necessary for enhancement of the banking transactions — comes with huge challenges that need to be addressed by boosting international cyber security and banking communication.
The heist has prompted central banks around the world to examine cyber security measures, triggered the resignation of Bangladesh’s central bank governor Atiur Rahman — feted Asia’s central banker of the year — and put money laundering in the Philippines under more scrutiny.
“The laundering of US$81 stolen from Bangladesh’s reserves through the Philippines could threaten the wider financial sector and put the country’s credit rating at risk,” the lawmaker heading the government investigation of the case said.
But with Maia Santos Deguito, the manager of the Rizal Bank branch from which the US$81 million was withdrawn, saying she had an approval from senior bank executives for the transfers, the probe should also identify these executives.
The Philippine anti-money laundering agency pointed a finger at Deguito who allowed the funds to be withdrawn on February 5 and 9. Only $68,305 of the funds remained when Rizal Bank put the accounts on hold, according to the complaint.
“If you push the consequences, the Philippines could become blacklisted as a money-laundering haven, our credit ratings could go down and the cost of doing business could go up,” Senator Teofisto Guingona said on Thursday.
The news impacted Rizal Bank whose shares fell 0.8 percent at the close of trading in Manila on Friday, having dropped as much as 2.5 percent earlier. But the Philippine benchmark stock index rose 1.3 percent.
Authorities have blocked most of the illicit transfers and US$20 million sent to Sri Lanka was returned. Still, almost all of the US$81 million withdrawn in the Philippines is still missing.
Hackers who stole US$101 million from Bangladesh’s central bank sneaked into its computer systems to use banks’ own systems to transfer the amounts. The cyber companies say the thieves deployed malware on servers housed at the central bank to make payments seem genuine. The sophisticated hackers had sought to cover their tracks by deleting computer logs as they went. Before making transfers they sneaked through the network, inserting software that would allow re-entry.
Yet, they could be traced as clues are showing. Attempt to withdraw another US$850 million were foiled in part because the hackers misspelled the name of one of the recipients.
The heist, which saw payments processed through the bank’s accounts at the US Federal Reserve and money moved to the Philippines and Sri Lanka, was part of a bigger attempt to steal nearly US$1 billion in total from the central bank.
It is a blessing in disguise because such attempts help cyber security experts to identify loopholes so as to expedite solutions that could save billions of dollars from being stolen.
Unfortunately, the crime has deprived Bangladesh of its best central banker who resigned to bear the moral responsibility of the crime. Rahman, 64, helped Bangladesh to become one of the world’s fastest growing emerging markets.
Bangladesh’s laundering crime is another opportunity to shed light on vulnerability of banking systems to cyber-criminals, especially in the developing world. Therefore, the digital technology and cyber-security should be revamped to keep cyber-criminals at bay.

Leave a Reply

Send this to a friend